Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-74 ] libpng: Remote execution of arbitrary code
Date: Sun, 29 Jan 2017 17:17:39
Message-Id: 809e58ed-5f55-cb85-85a0-ad1fac2766f8@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-74
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libpng: Remote execution of arbitrary code
9 Date: January 29, 2017
10 Bugs: #604082
11 ID: 201701-74
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A null pointer dereference in libpng might allow remote attackers to
19 execute arbitrary code.
20
21 Background
22 ==========
23
24 libpng is a standard library used to process PNG (Portable Network
25 Graphics) images. It is used by several programs, including web
26 browsers and potentially server processes.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 media-libs/libpng < 1.6.27 >= 1.6.27
35 >= 1.5.28
36 >= 1.2.57
37
38 Description
39 ===========
40
41 A null pointer dereference was discovered in libpng in the
42 png_push_save_buffer function. In order to be vulnerable, an
43 application has to load a text chunk into the PNG structure, then
44 delete all text, then add another text chunk to the same PNG structure,
45 which seems to be an unlikely sequence, but it is possible.
46
47 Impact
48 ======
49
50 A remote attacker, by enticing a user to process a specially crafted
51 PNG file, could execute arbitrary code with the privileges of the
52 process.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All libpng 1.6.x users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.27"
66
67 All libpng 1.5.x users should upgrade to the latest version:
68
69 # emerge --sync
70 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.5.28:1.5"
71
72 All libpng 1.2.x users should upgrade to the latest version:
73
74 # emerge --sync
75 # emerge --ask --oneshot --verbose ">=media-libs/libpng-1.2.57:1.2"
76
77 References
78 ==========
79
80 [ 1 ] CVE-2016-10087
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10087
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 https://security.gentoo.org/glsa/201701-74
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2017 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature